Analysis
-
max time kernel
144s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
30-03-2022 01:39
Static task
static1
Behavioral task
behavioral1
Sample
e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe
Resource
win10v2004-20220331-en
General
-
Target
e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe
-
Size
79KB
-
MD5
96a5e45ae95a2b95428c001d8a6bb7b1
-
SHA1
40aa7869c871a2cab6a96264cca8dabe5a5aef96
-
SHA256
e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5
-
SHA512
0e62c21b74771f7ea486c61d1e301641a346b3e929f68e98be8949d3e13734e2e0c06ac43a77dea319da9e51be6c89017c209936a19c61616b8e9ba057d2bffa
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 9 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\GrieferGames.exe revengerat C:\Users\Admin\AppData\Roaming\GrieferGames.exe revengerat behavioral1/memory/1156-62-0x0000000000400000-0x0000000000414000-memory.dmp revengerat behavioral1/memory/1156-63-0x0000000000400000-0x0000000000414000-memory.dmp revengerat behavioral1/memory/1156-64-0x0000000000400000-0x0000000000414000-memory.dmp revengerat behavioral1/memory/1156-65-0x000000000040F91E-mapping.dmp revengerat behavioral1/memory/1156-67-0x0000000000400000-0x0000000000414000-memory.dmp revengerat C:\Users\Admin\AppData\Roaming\GrieferGames.exe revengerat behavioral1/memory/1440-96-0x000000000040F91E-mapping.dmp revengerat -
Executes dropped EXE 2 IoCs
Processes:
GrieferGames.exeGrieferGames.exepid process 1364 GrieferGames.exe 428 GrieferGames.exe -
Drops startup file 1 IoCs
Processes:
vbc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GrieferGames.exe vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
InstallUtil.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Windows\CurrentVersion\Run\Griefergames = "C:\\Users\\Admin\\AppData\\Roaming\\GrieferGames.exe" InstallUtil.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
GrieferGames.exeInstallUtil.exeGrieferGames.exeInstallUtil.exedescription pid process target process PID 1364 set thread context of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1156 set thread context of 2044 1156 InstallUtil.exe InstallUtil.exe PID 428 set thread context of 1440 428 GrieferGames.exe InstallUtil.exe PID 1440 set thread context of 1884 1440 InstallUtil.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exeGrieferGames.exeInstallUtil.exeGrieferGames.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1892 e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe Token: SeDebugPrivilege 1364 GrieferGames.exe Token: SeDebugPrivilege 1156 InstallUtil.exe Token: SeDebugPrivilege 428 GrieferGames.exe Token: SeDebugPrivilege 1440 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exeGrieferGames.exeInstallUtil.exevbc.exetaskeng.exeGrieferGames.exeInstallUtil.exedescription pid process target process PID 1892 wrote to memory of 1364 1892 e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe GrieferGames.exe PID 1892 wrote to memory of 1364 1892 e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe GrieferGames.exe PID 1892 wrote to memory of 1364 1892 e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe GrieferGames.exe PID 1892 wrote to memory of 1364 1892 e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe GrieferGames.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1364 wrote to memory of 1156 1364 GrieferGames.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 2044 1156 InstallUtil.exe InstallUtil.exe PID 1156 wrote to memory of 1584 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1584 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1584 1156 InstallUtil.exe vbc.exe PID 1156 wrote to memory of 1584 1156 InstallUtil.exe vbc.exe PID 1584 wrote to memory of 924 1584 vbc.exe cvtres.exe PID 1584 wrote to memory of 924 1584 vbc.exe cvtres.exe PID 1584 wrote to memory of 924 1584 vbc.exe cvtres.exe PID 1584 wrote to memory of 924 1584 vbc.exe cvtres.exe PID 1156 wrote to memory of 1072 1156 InstallUtil.exe schtasks.exe PID 1156 wrote to memory of 1072 1156 InstallUtil.exe schtasks.exe PID 1156 wrote to memory of 1072 1156 InstallUtil.exe schtasks.exe PID 1156 wrote to memory of 1072 1156 InstallUtil.exe schtasks.exe PID 1648 wrote to memory of 428 1648 taskeng.exe GrieferGames.exe PID 1648 wrote to memory of 428 1648 taskeng.exe GrieferGames.exe PID 1648 wrote to memory of 428 1648 taskeng.exe GrieferGames.exe PID 1648 wrote to memory of 428 1648 taskeng.exe GrieferGames.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 428 wrote to memory of 1440 428 GrieferGames.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe PID 1440 wrote to memory of 1884 1440 InstallUtil.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe"C:\Users\Admin\AppData\Local\Temp\e7855638115e51828aff2dde97a967409c118d1c7c883de968a35b06b61624b5.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Roaming\GrieferGames.exe"C:\Users\Admin\AppData\Roaming\GrieferGames.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:2044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r5shqcbh\r5shqcbh.cmdline"4⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB6D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc150E3AC6CA5847FCBF6A6CBDF7D66160.TMP"5⤵PID:924
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 2 /tn "mscvrrll.exe" /tr "C:\Users\Admin\AppData\Roaming\GrieferGames.exe"4⤵
- Creates scheduled task(s)
PID:1072
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {77F1994F-6EEC-4380-91CD-FED3D8193C37} S-1-5-21-594401021-1341801952-2355885667-1000:KORIIBGY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\GrieferGames.exeC:\Users\Admin\AppData\Roaming\GrieferGames.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:1884
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56f6c599921ccf738cd592bd646efe304
SHA19af610282551693b6d195fe9a1d0da4d78d0c565
SHA256cc2a36eaa6efae79709628ab2e483730828a57bfd76f148d2baeb8b685852d21
SHA5123db527057dca4c7c6c93375643d855d799ebcd0504a04a9831ce1e52edb1f79e91ec2c8c2ed15e1327fdf6242d0511e4e992b02e0168109322552fa51dc31a69
-
Filesize
47B
MD5cc34155d2a78c6079f8b82b04d210759
SHA1cc33343474ecbb6544835769dacb465d5ad2963d
SHA2560315f7a57bd4b29fe2c12936f91d154bddb0b647a03f1f762f1e7a6e67dd0244
SHA51206394021b64bc3d0256ef56e2f9aad91aac67a897b72246b61372f84c13cdcb8abba98df5dec2c058cf61a8b9b09d8d948cdc1f2c04c0e641ca1801257feeb6f
-
Filesize
47B
MD5cc34155d2a78c6079f8b82b04d210759
SHA1cc33343474ecbb6544835769dacb465d5ad2963d
SHA2560315f7a57bd4b29fe2c12936f91d154bddb0b647a03f1f762f1e7a6e67dd0244
SHA51206394021b64bc3d0256ef56e2f9aad91aac67a897b72246b61372f84c13cdcb8abba98df5dec2c058cf61a8b9b09d8d948cdc1f2c04c0e641ca1801257feeb6f
-
Filesize
157B
MD50c9c0bba57948a5464d264d621d234ee
SHA15736ba70a71db3aaa976710625408b379077688d
SHA25636d636ccf5f0631a9917b708de33b88ebb0e418bafbb9ca183d66b28f194f270
SHA512baac1bffded58a61f87102452186eba06de13dfc298598891e7f768f256403bb22f70f3361f7e505cb5a7f1f3b6a6829dfa176c89699340dda71a1785615a74a
-
Filesize
209B
MD518cf07eddbb275ee7c9d25547b21b712
SHA13db1115c09683735832dcfbc912942866dce0029
SHA2560bf46a525d4920d6a10fb3f1c1ba1dd267608d31d89a9563713b6afe13ecbdb7
SHA512fbcd68dc7966dfd91096dd108e576118637e25f01a46cb5ca5a7852c6cb13d41470d0a16512977b559b2a28b3d6b68f9692a1b37b8e9ed3c83a87435d7aee37a
-
Filesize
1KB
MD5b784cd850849e7cfb4b0995c3af6e2eb
SHA19e68254ff03727fa9c4e287ea0d5ca89367e5ce6
SHA2561ef3d6c6b8ee66095943bcc44f78724fd4881c99e2f4c526a019924fb4382edb
SHA51253bed07c99a021d70ac57d8a7a5a4301146720bb5c9c585f2c0cea532c46d9e6fe992004d640b8d732ddeccb0584fd0647dc11ed3f9ea143bda25d76c31aa3a6
-
Filesize
56KB
MD50c11f073c803ab244c48494117bf3369
SHA13598d18ce3f42fd102123b7fc881e7927296fa34
SHA256860c38b8aaba5234312789232c857410c779d64e63fc2b6ff93a5cb4f1fa4462
SHA51277049a2d18e9af1fc9804ef94d9778f059b9848a0cea20ae22ace4b077678d865483f7774d9c54b56693c5f4bd7ad4b871c65b5a708c279d9fca956607fdb97a
-
Filesize
56KB
MD50c11f073c803ab244c48494117bf3369
SHA13598d18ce3f42fd102123b7fc881e7927296fa34
SHA256860c38b8aaba5234312789232c857410c779d64e63fc2b6ff93a5cb4f1fa4462
SHA51277049a2d18e9af1fc9804ef94d9778f059b9848a0cea20ae22ace4b077678d865483f7774d9c54b56693c5f4bd7ad4b871c65b5a708c279d9fca956607fdb97a
-
Filesize
56KB
MD50c11f073c803ab244c48494117bf3369
SHA13598d18ce3f42fd102123b7fc881e7927296fa34
SHA256860c38b8aaba5234312789232c857410c779d64e63fc2b6ff93a5cb4f1fa4462
SHA51277049a2d18e9af1fc9804ef94d9778f059b9848a0cea20ae22ace4b077678d865483f7774d9c54b56693c5f4bd7ad4b871c65b5a708c279d9fca956607fdb97a